CN101438564B - 带有反模拟机制的服务传送设备、系统和方法 - Google Patents

带有反模拟机制的服务传送设备、系统和方法 Download PDF

Info

Publication number
CN101438564B
CN101438564B CN2007800166397A CN200780016639A CN101438564B CN 101438564 B CN101438564 B CN 101438564B CN 2007800166397 A CN2007800166397 A CN 2007800166397A CN 200780016639 A CN200780016639 A CN 200780016639A CN 101438564 B CN101438564 B CN 101438564B
Authority
CN
China
Prior art keywords
described equipment
equipment
service
sign
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2007800166397A
Other languages
English (en)
Chinese (zh)
Other versions
CN101438564A (zh
Inventor
阿兰·迪朗
奥利维耶·赫恩
埃里克·迪尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Publication of CN101438564A publication Critical patent/CN101438564A/zh
Application granted granted Critical
Publication of CN101438564B publication Critical patent/CN101438564B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
CN2007800166397A 2006-05-09 2007-05-04 带有反模拟机制的服务传送设备、系统和方法 Expired - Fee Related CN101438564B (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP06290750A EP1855438A1 (en) 2006-05-09 2006-05-09 Device, system and method for service delivery with anti-emulation mechanism
EP062907506 2006-05-09
EP06290750.6 2006-05-09
PCT/EP2007/054370 WO2007128794A1 (en) 2006-05-09 2007-05-04 Device, system and method for service delivery with anti-emulation mechanism

Publications (2)

Publication Number Publication Date
CN101438564A CN101438564A (zh) 2009-05-20
CN101438564B true CN101438564B (zh) 2013-10-16

Family

ID=36658909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007800166397A Expired - Fee Related CN101438564B (zh) 2006-05-09 2007-05-04 带有反模拟机制的服务传送设备、系统和方法

Country Status (6)

Country Link
US (1) US8312555B2 (ko)
EP (2) EP1855438A1 (ko)
JP (1) JP5185926B2 (ko)
KR (1) KR101386962B1 (ko)
CN (1) CN101438564B (ko)
WO (1) WO2007128794A1 (ko)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010193110A (ja) * 2009-02-17 2010-09-02 Nippon Hoso Kyokai <Nhk> コンテンツ取得装置、コンテンツ配信装置およびユーザ認証装置、ならびに、ユーザ署名プログラム、コンテンツ配信プログラムおよびユーザ認証プログラム
US9009854B2 (en) * 2012-12-19 2015-04-14 Intel Corporation Platform-hardened digital rights management key provisioning
US10560439B2 (en) * 2014-03-27 2020-02-11 Arris Enterprises, Inc. System and method for device authorization and remediation
DE102016212531A1 (de) 2016-07-08 2018-01-11 BSH Hausgeräte GmbH Wasserfilterbaugruppe und damit ausgestattetes Kältegerät

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1376301A2 (en) * 2002-06-26 2004-01-02 Microsoft Corporation Content access management
EP1650671A1 (en) * 2003-07-28 2006-04-26 Sony Corporation Information processing device and method, recording medium, and program

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8413933D0 (en) * 1984-05-31 1984-07-04 Columbia Automation Ltd Emulating timing characteristics of microprocessor
US5307173A (en) * 1988-12-23 1994-04-26 Gemstar Development Corporation Apparatus and method using compressed codes for television program record scheduling
US5621579A (en) * 1991-08-19 1997-04-15 Index Systems, Inc. Method for selectively playing back programs recorded on a video tape
WO1993008542A1 (en) * 1991-10-23 1993-04-29 Yuen Henry C Bar code matrix television calendar
KR970004287B1 (ko) * 1993-10-26 1997-03-26 대우전자 주식회사 브이씨알의 예약 녹화 방법
JPH07219970A (ja) * 1993-12-20 1995-08-18 Xerox Corp 加速フォーマットでの再生方法及び再生装置
EP1646047A3 (en) * 1995-04-21 2010-01-06 Imedia Corporation An in-home digital video unit with combined archival storage and high-access storage
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US7218739B2 (en) * 2001-03-09 2007-05-15 Microsoft Corporation Multiple user authentication for online console-based gaming
US7987510B2 (en) * 2001-03-28 2011-07-26 Rovi Solutions Corporation Self-protecting digital content
CA2446584A1 (en) * 2001-05-09 2002-11-14 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US20030014630A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Secure music delivery
US20030233584A1 (en) * 2002-06-14 2003-12-18 Microsoft Corporation Method and system using combinable computational puzzles as challenges to network entities for identity check
CN1672382B (zh) * 2002-07-26 2010-09-01 皇家飞利浦电子股份有限公司 安全验证的距离测量
US7210169B2 (en) * 2002-08-20 2007-04-24 Intel Corporation Originator authentication using platform attestation
GB2392262A (en) * 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US7827607B2 (en) * 2002-11-27 2010-11-02 Symantec Corporation Enhanced client compliancy using database of security sensor data
GB2399724B (en) * 2003-03-15 2005-04-27 Hewlett Packard Development Co Method and system for regulating access to a service
JP2004303107A (ja) * 2003-04-01 2004-10-28 Hitachi Ltd コンテンツ保護システム及びコンテンツ再生端末
US8055910B2 (en) * 2003-07-07 2011-11-08 Rovi Solutions Corporation Reprogrammable security for controlling piracy and enabling interactive content
CA2489999A1 (en) * 2003-12-09 2005-06-09 Lorne M. Trottier A secure integrated media center
US8230480B2 (en) * 2004-04-26 2012-07-24 Avaya Inc. Method and apparatus for network security based on device security status
US7774824B2 (en) * 2004-06-09 2010-08-10 Intel Corporation Multifactor device authentication
JP2006065690A (ja) * 2004-08-27 2006-03-09 Ntt Docomo Inc デバイス認証装置、サービス制御装置、サービス要求装置、デバイス認証方法、サービス制御方法及びサービス要求方法
US7627896B2 (en) * 2004-12-24 2009-12-01 Check Point Software Technologies, Inc. Security system providing methodology for cooperative enforcement of security policies during SSL sessions
US20060179476A1 (en) * 2005-02-09 2006-08-10 International Business Machines Corporation Data security regulatory rule compliance

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1376301A2 (en) * 2002-06-26 2004-01-02 Microsoft Corporation Content access management
EP1650671A1 (en) * 2003-07-28 2006-04-26 Sony Corporation Information processing device and method, recording medium, and program

Also Published As

Publication number Publication date
US8312555B2 (en) 2012-11-13
EP2022233B1 (en) 2017-11-15
JP5185926B2 (ja) 2013-04-17
EP2022233A1 (en) 2009-02-11
US20090240938A1 (en) 2009-09-24
CN101438564A (zh) 2009-05-20
EP1855438A1 (en) 2007-11-14
KR101386962B1 (ko) 2014-04-18
WO2007128794A1 (en) 2007-11-15
JP2009536383A (ja) 2009-10-08
KR20090007739A (ko) 2009-01-20

Similar Documents

Publication Publication Date Title
CN108599925B (zh) 一种基于量子通信网络的改进型aka身份认证系统和方法
JP4712871B2 (ja) サービス提供者、端末機及びユーザー識別モジュールの包括的な認証と管理のための方法及びその方法を用いるシステムと端末装置
CN111615105B (zh) 信息提供、获取方法、装置及终端
CN102868665B (zh) 数据传输的方法及装置
KR101237632B1 (ko) 토큰과 검증자 사이의 인증을 위한 네크워크 헬퍼
CN101431415B (zh) 一种双向认证的方法
CN1714529B (zh) 具有便利和安全设备注册的基于域的数字权利管理系统
JP4617763B2 (ja) 機器認証システム、機器認証サーバ、端末機器、機器認証方法、および機器認証プログラム
CN101005361B (zh) 一种服务器端软件保护方法及系统
CN110990827A (zh) 一种身份信息验证方法、服务器及存储介质
US20110191842A1 (en) Authentication in a Communication Network
CN101951318B (zh) 一种双向的移动流媒体数字版权保护方法及系统
EP2031827B1 (en) A content protection method and apparatus
KR20180095873A (ko) 무선 네트워크 접속 방법 및 장치, 및 저장 매체
CN110995710B (zh) 一种基于eUICC的智能家居认证方法
CN108809633B (zh) 一种身份认证的方法、装置及系统
CN109716725B (zh) 数据安全系统及其操作方法和计算机可读存储介质
US20090044007A1 (en) Secure Communication Between a Data Processing Device and a Security Module
CN108964895B (zh) 基于群组密钥池和改进Kerberos的User-to-User身份认证系统和方法
CN107911211B (zh) 基于量子通信网络的二维码认证系统
EP1868126B1 (en) Device and method for discovering emulated clients
CN101438564B (zh) 带有反模拟机制的服务传送设备、系统和方法
CN115801287A (zh) 签名认证方法和装置
CN100499453C (zh) 一种客户端认证的方法
CN108965266B (zh) 一种基于群组密钥池和Kerberos的User-to-User身份认证系统和方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20131016

Termination date: 20190504